Vulnerabilities > Dlink

DATE CVE VULNERABILITY TITLE RISK
2022-08-22 CVE-2022-37134 Improper Validation of Specified Quantity in Input vulnerability in Dlink Dir-816 Firmware 1.10Cnb04
D-link DIR-816 A2_v1.10CNB04.img is vulnerable to Buffer Overflow via /goform/form2Wan.cgi.
network
low complexity
dlink CWE-1284
critical
9.8
2022-08-15 CVE-2022-36524 Improper Authentication vulnerability in Dlink Go-Rt-Ac750 Firmware 101B03/200B02
D-Link GO-RT-AC750 GORTAC750_revA_v101b03 & GO-RT-AC750_revB_FWv200b02 is vulnerable to Static Default Credentials via /etc/init0.d/S80telnetd.sh.
network
low complexity
dlink CWE-287
7.5
2022-08-15 CVE-2022-36526 Unspecified vulnerability in Dlink Go-Rt-Ac750 Firmware 101B03/200B02
D-Link GO-RT-AC750 GORTAC750_revA_v101b03 & GO-RT-AC750_revB_FWv200b02 is vulnerable to Authentication Bypass via function phpcgi_main in cgibin.
network
low complexity
dlink
7.5
2022-07-29 CVE-2022-34527 OS Command Injection vulnerability in Dlink Dsl-3782 Firmware 1.01/1.03
D-Link DSL-3782 v1.03 and below was discovered to contain a command injection vulnerability via the function byte_4C0160.
network
low complexity
dlink CWE-78
8.8
2022-06-27 CVE-2022-32092 OS Command Injection vulnerability in Dlink Dir-645 Firmware 1.03
D-Link DIR-645 v1.03 was discovered to contain a command injection vulnerability via the QUERY_STRING parameter at __ajax_explorer.sgi.
network
low complexity
dlink CWE-78
critical
9.8
2022-06-16 CVE-2018-18907 Improper Authentication vulnerability in Dlink Dir-850L Firmare
An issue was discovered on D-Link DIR-850L 1.21WW devices.
network
low complexity
dlink CWE-287
5.0
2022-06-03 CVE-2022-29778 Unspecified vulnerability in Dlink Dir-890L Firmware
D-Link DIR-890L 1.20b01 allows attackers to execute arbitrary code due to the hardcoded option Wake-On-Lan for the parameter 'descriptor' at SetVirtualServerSettings.php
network
low complexity
dlink
8.8
2022-06-02 CVE-2022-30521 Out-of-bounds Write vulnerability in Dlink Dir-890L Firmware 1.05/1.07B09
The LAN-side Web-Configuration Interface has Stack-based Buffer Overflow vulnerability in the D-Link Wi-Fi router firmware DIR-890L DIR890LA1_FW107b09.bin and previous versions.
network
low complexity
dlink CWE-787
critical
9.8
2022-05-23 CVE-2022-28932 Incorrect Default Permissions vulnerability in Dlink Dsl-G2452Dg Firmware
D-Link DSL-G2452DG HW:T1\\tFW:ME_2.00 was discovered to contain insecure permissions.
network
low complexity
dlink CWE-276
critical
9.8
2022-05-18 CVE-2022-28955 Improper Authentication vulnerability in Dlink Dir-816L Firmware 206B01
An access control issue in D-Link DIR816L_FW206b01 allows unauthenticated attackers to access folders folder_view.php and category_view.php.
network
low complexity
dlink CWE-287
5.0